270661
|
- |
|
sterlitetechnologies
|
sam300_ax_router
|
Cross-site scripting (XSS) vulnerability in Forms/status_statistics_1 in the Sterlite SAM300 AX Router allows remote attackers to inject arbitrary web script or HTML via the Stat_Radio parameter.
|
CWE-79
Cross-site Scripting
|
CVE-2010-0607
|
2010-11-4 13:00 |
2010-02-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
270662
|
- |
|
osticket
|
osticket
|
Cross-site scripting (XSS) vulnerability in scp/ajax.php in osTicket before 1.6.0 Stable allows remote authenticated users to inject arbitrary web script or HTML via the f parameter, possibly related…
|
CWE-79
Cross-site Scripting
|
CVE-2010-0606
|
2010-11-4 03:16 |
2010-02-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
270663
|
- |
|
novaboard
|
novaboard
|
SQL injection vulnerability in header.php in NovaBoard 1.1.2 allows remote attackers to execute arbitrary SQL commands via the nova_name cookie parameter. NOTE: the provenance of this information is…
|
CWE-89
SQL Injection
|
CVE-2010-0609
|
2010-11-4 02:46 |
2010-02-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
270664
|
- |
|
ibm
|
websphere_application_server
|
The Single Sign-on (SSO) functionality in IBM WebSphere Application Server (WAS) 7.0.0.0 through 7.0.0.8 does not recognize the Requires SSL configuration option, which might allow remote attackers t…
|
CWE-200
Information Exposure
|
CVE-2010-0563
|
2010-11-3 13:00 |
2010-02-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
270665
|
- |
|
nos_microsystems
|
getplus_download_manager
|
Stack-based buffer overflow in the getPlus ActiveX control in gp.ocx 1.2.2.50 in NOS Microsystems getPlus Download Manager, as used for the Adobe Reader 8.1 installation process and other downloads, …
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2008-5364
|
2010-10-25 13:00 |
2008-12-8 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
270666
|
- |
|
ibm
|
db2
|
The Install component in IBM DB2 9.5 before FP5 and 9.7 before FP1 configures the High Availability (HA) scripts with incorrect file-permission and authorization settings, which has unknown impact an…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2009-4331
|
2010-10-7 14:44 |
2009-12-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
270667
|
- |
|
ibm
|
db2
|
IBM DB2 8 before FP18, 9.1 before FP8, 9.5 before FP4, and 9.7 before FP2 does not perform the expected drops of certain table functions upon a loss of privileges by the functions' definers, which ha…
|
NVD-CWE-noinfo
|
CVE-2009-3471
|
2010-10-7 14:42 |
2009-09-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
270668
|
- |
|
opera
|
opera_browser
|
Opera before 10.10 permits cross-origin loading of CSS stylesheets even when the stylesheet download has an incorrect MIME type and the stylesheet document is malformed, which allows remote attackers…
|
CWE-200
Information Exposure
|
CVE-2010-0653
|
2010-09-21 14:46 |
2010-02-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
270669
|
- |
|
fujitsu
|
e-pares
|
Session fixation vulnerability in Fujitsu e-Pares V01 L01, L03, L10, L20, L30 allows remote attackers to hijack web sessions via unspecified vectors.
|
CWE-287
Improper Authentication
|
CVE-2010-2149
|
2010-09-21 13:00 |
2010-06-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
270670
|
- |
|
linux
|
linux_kernel
|
umount, when running with the Linux 2.6.15 kernel on Slackware Linux 10.2, allows local users to trigger a NULL dereference and application crash by invoking the program with a pathname for a USB pen…
|
NVD-CWE-Other
|
CVE-2007-0822
|
2010-09-15 14:43 |
2007-02-8 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|